WO2016026325A1 - Procédé d'authentification, terminal et support de stockage informatique basés sur une caractéristique d'empreinte vocale - Google Patents

Procédé d'authentification, terminal et support de stockage informatique basés sur une caractéristique d'empreinte vocale Download PDF

Info

Publication number
WO2016026325A1
WO2016026325A1 PCT/CN2015/077702 CN2015077702W WO2016026325A1 WO 2016026325 A1 WO2016026325 A1 WO 2016026325A1 CN 2015077702 W CN2015077702 W CN 2015077702W WO 2016026325 A1 WO2016026325 A1 WO 2016026325A1
Authority
WO
WIPO (PCT)
Prior art keywords
voiceprint feature
feature information
voice data
stored
terminal
Prior art date
Application number
PCT/CN2015/077702
Other languages
English (en)
Chinese (zh)
Inventor
刘雪芹
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Priority to US15/505,147 priority Critical patent/US20190156002A1/en
Priority to EP15833692.5A priority patent/EP3185162A4/fr
Publication of WO2016026325A1 publication Critical patent/WO2016026325A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS TECHNIQUES OR SPEECH SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING TECHNIQUES; SPEECH OR AUDIO CODING OR DECODING
    • G10L17/00Speaker identification or verification techniques
    • G10L17/04Training, enrolment or model building
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS TECHNIQUES OR SPEECH SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING TECHNIQUES; SPEECH OR AUDIO CODING OR DECODING
    • G10L17/00Speaker identification or verification techniques

Definitions

  • the invention relates to a voiceprint recognition technology, in particular to a method, a terminal and a computer storage medium for performing security authentication based on voiceprint features.
  • the voice recognition mode is started, the voice command is collected, and the currently collected voice command is matched with the pre-stored voice command; if the matching similarity between the currently collected voice command and the pre-stored voice command reaches a preset matching similarity threshold, the current The user's identity is passed.
  • the voiceprint feature refers to a related feature representing the identity of the speaker.
  • embodiments of the present invention are directed to a method, a terminal, and a computer storage medium for performing security authentication based on voiceprint features, which can ensure security of a terminal based on voiceprint features.
  • the embodiment of the invention provides a method for performing security authentication based on voiceprint features, the method comprising:
  • the terminal When receiving the voice collection instruction, the terminal collects the voice data to be tested recorded by the user;
  • the identity of the current user is authenticated according to the currently extracted voiceprint feature information and the pre-stored voiceprint feature information.
  • the voiceprint feature information includes a roll flat feature parameter, a vocal cord feature parameter, an oral feature parameter, and a nasal sound feature parameter.
  • the authenticating the identity of the current user according to the currently extracted voiceprint feature information and the pre-stored voiceprint feature information including:
  • the identity authentication of the current user is passed;
  • the identity authentication of the current user fails.
  • the pre-stored voiceprint feature information includes:
  • the voiceprint feature is extracted from the template voice data to obtain voiceprint feature information and stored.
  • the method further includes:
  • the collecting voice data to be tested recorded by the user includes:
  • the voice data to be tested entered by the user according to the prompted hot words is collected.
  • the embodiment of the invention further provides a computer storage medium, wherein the computer storage medium stores a computer program for performing the method for performing security authentication based on the voiceprint feature described above.
  • an embodiment of the present invention provides a terminal, where the terminal includes: Set unit, feature extraction unit, identity authentication unit;
  • the voice collection unit is configured to collect the voice data to be tested recorded by the user when receiving the voice collection instruction;
  • a feature extraction unit configured to perform voiceprint feature extraction on the voice data to be tested to obtain voiceprint feature information
  • the identity authentication unit is configured to authenticate the identity of the current user according to the currently extracted voiceprint feature information and the pre-stored voiceprint feature information.
  • the voiceprint feature information includes a roll flat feature parameter, a vocal cord feature parameter, an oral feature parameter, and a nasal sound feature parameter.
  • the identity authentication unit is specifically configured to:
  • the identity authentication of the current user is passed;
  • the identity authentication of the current user fails.
  • the terminal further includes:
  • the voice pre-storing unit is configured to collect template voice data within a preset duration; perform voiceprint feature extraction on the template voice data to obtain voiceprint feature information and store the voiceprint feature information.
  • the terminal further includes:
  • a hot word extraction unit configured to extract at least one hot word from the template voice data and store the same
  • the voice collection unit is specifically configured to collect voice data to be tested that the user enters according to the prompted hot words.
  • the method, the terminal and the computer storage medium for performing security authentication based on the voiceprint feature provided by the embodiment of the present invention, when the terminal receives the voice collection instruction, collecting the number of voices to be tested recorded by the user And performing voiceprint feature extraction on the voice data to be tested to obtain voiceprint feature information; and authenticating the identity of the current user according to the currently extracted voiceprint feature information and the pre-stored voiceprint feature information.
  • the embodiment of the present invention can ensure the security of the terminal based on the voiceprint feature, so that the voice command is not easily cracked.
  • FIG. 1 is a schematic flowchart of a method for implementing security authentication based on voiceprint features according to an embodiment of the present invention
  • FIG. 2 is a schematic structural diagram of a terminal of an embodiment of the present invention.
  • Voiceprint recognition technology also known as speaker recognition technology, is a feature that extracts the identity of a speaker by means of a speech signal, for example, a fundamental frequency characteristic reflecting the opening and closing frequency of the glottis, a spectrum reflecting the size and shape of the mouth, and the length of the channel. Features, etc., to identify the identity of the speaker.
  • the voiceprint recognition technology is applied to the terminal, so as to ensure the security of the terminal based on the voiceprint feature
  • the terminal may be a terminal device with an intelligent application and a display function, for example, a smart phone, Terminal devices such as tablets.
  • the terminal when receiving the voice collection instruction, collects the voice data to be tested input by the user; performs voiceprint feature extraction on the voice data to be tested to obtain voiceprint feature information; and according to the currently extracted voiceprint feature information And the pre-stored voiceprint feature information, the identity of the current user is authenticated.
  • the process for performing security authentication based on voiceprint features includes:
  • Step S100 When the terminal receives the voice collection instruction, the terminal collects the voice data to be tested recorded by the user.
  • the terminal before receiving the voice collection instruction, the terminal needs to collect the template voice data within the preset duration.
  • the user can select the feature text of interest and input the selected feature text within the preset duration; the terminal collects the preset duration.
  • the template voice data is analyzed, and the voiceprint feature is analyzed and extracted according to the voiceprint feature extraction algorithm, and the voiceprint feature information is obtained and stored in a corresponding database for use as a voiceprint feature matching template;
  • the pattern extraction algorithm can be set according to actual needs.
  • the voiceprint feature extraction algorithm is not specifically limited.
  • At least one hot word needs to be extracted from the template voice data and stored in a corresponding database, so that the user inputs the voice data to be tested according to the prompted hot words, thereby enhancing the interest;
  • the preset word frequency threshold is used as a hot word for a word whose word frequency is greater than or equal to the word frequency threshold; and the hot word whose word frequency is greater than or equal to the word frequency threshold is extracted from the template voice data, for example, the preset word frequency threshold is twice, if In the template voice data, the basketball appears twice, the football appears three times, and the table tennis appears once, then the user can be prompted whether the basketball and the soccer ball need to be recorded as hot words, the hot words are recorded according to the user's choice, and the hot words are stored. In the corresponding database; when the terminal unlocking interface is triggered, the hot word is randomly selected from the corresponding database to prompt the user, so that the user inputs the voice data to be tested according to the prompted hot words.
  • the terminal can also collect template voice data recorded by the user in real time during standby and user operation.
  • the WeChat application software of the terminal and the QQ application software can input voice data, and the terminal can collect the user in the WeChat application software and QQ in real time.
  • the voice data entered in the application software and extracting the voiceprint feature information and the hot words of the recorded voice data, and storing the extracted voiceprint feature information and hot words into the corresponding database, thereby realizing the voiceprint feature information and heat in real time. Words, and thus enhance the fun.
  • the voiceprint feature information includes a roll flat feature parameter, a vocal cord feature parameter, an oral feature parameter, a nasal sound feature parameter, and the like.
  • Step S101 Perform voiceprint feature extraction on the voice data to be tested to obtain a voiceprint feature signal. interest.
  • the voiceprint feature analysis and extraction of the voice data to be tested according to the voiceprint feature extraction algorithm is performed to obtain voiceprint feature information.
  • Step S102 Authenticate the identity of the current user according to the currently extracted voiceprint feature information and the pre-stored voiceprint feature information.
  • the currently extracted voiceprint feature information is matched with the pre-stored voiceprint feature information
  • the matching degree of the currently extracted voiceprint feature information and the pre-stored voiceprint feature information is greater than or equal to a preset matching degree threshold, the identity authentication of the current user is passed, and the terminal interface is unlocked;
  • the identity authentication of the current user fails, the processing flow is ended, and the user is prompted to re-enter the voice data to be tested.
  • the terminal when receiving the voice collection instruction, collects the voice data to be tested recorded by the user; performs voiceprint feature extraction on the voice data to be tested to obtain voiceprint feature information; and according to the currently extracted voiceprint feature information And the pre-stored voiceprint feature information, the identity of the current user is authenticated.
  • the embodiment of the present invention can ensure the security of the terminal based on the voiceprint feature.
  • the embodiment of the present invention further describes a computer storage medium, wherein the computer storage medium stores a computer program, and the computer program is used to perform the method for performing security authentication based on the voiceprint feature shown in FIG. 1 in the embodiment of the present invention.
  • the embodiment of the present invention further provides a terminal.
  • the principle and method for solving the problem are similar. Therefore, the implementation process and implementation principles of the terminal can be described in the implementation process and the implementation principle of the foregoing method. It will not be repeated here.
  • the terminal provided by the embodiment of the present invention includes: a voice collection unit 200, a feature extraction unit 201, and an identity authentication unit 202;
  • the voice collection unit 200 is configured to collect the voice data to be tested recorded by the user when receiving the voice collection instruction.
  • the feature extraction unit 201 is configured to perform voiceprint feature extraction on the voice data to be tested to obtain voiceprint feature information
  • the identity authentication unit 202 is configured to authenticate the identity of the current user according to the currently extracted voiceprint feature information and the pre-stored voiceprint feature information.
  • the voiceprint feature information includes a roll flat feature parameter, a vocal cord feature parameter, an oral feature parameter, and a nasal sound feature parameter.
  • the identity authentication unit 202 is specifically configured to:
  • the identity authentication of the current user is passed;
  • the identity authentication of the current user fails.
  • the terminal further includes:
  • the voice pre-storing unit 203 is configured to collect template voice data within a preset duration; perform voiceprint feature extraction on the template voice data to obtain voiceprint feature information and store the voiceprint feature information.
  • the terminal further includes:
  • the hot word extraction unit 204 is configured to extract at least one hot word from the template voice data and store it;
  • the voice collection unit 200 is specifically configured to collect voice data to be tested that the user enters according to the prompted hot words.
  • the voice collecting unit 200, the feature extracting unit 201, the identity authenticating unit 202, the voice pre-storing unit 203, and the hot word extracting unit 204 may be a central processing unit (CPU) located at the terminal, and a microprocessor. (MPU, Micro Processor Unit), Digital Signal Processor (DSP), or Field Programmable Gate Array (FPGA) implementation.
  • CPU central processing unit
  • MPU Micro Processor Unit
  • DSP Digital Signal Processor
  • FPGA Field Programmable Gate Array
  • the terminal when receiving the voice collection instruction, collects the voice data to be tested recorded by the user; performs voiceprint feature extraction on the voice data to be tested to obtain voiceprint feature information; and according to the currently extracted voiceprint feature information
  • the pre-stored voiceprint feature information is used to authenticate the identity of the current user; thus, the security of the terminal can be ensured based on the voiceprint feature, so that the voice command is not easily cracked.

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Acoustics & Sound (AREA)
  • Multimedia (AREA)
  • Audiology, Speech & Language Pathology (AREA)
  • Human Computer Interaction (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)
  • Collating Specific Patterns (AREA)
  • Telephonic Communication Services (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)

Abstract

L'invention concerne un procédé d'authentification sécurisée basé sur une caractéristique d'empreinte vocale, le procédé comprenant les étapes suivantes : lors de la réception d'une instruction d'acquisition de voix, un terminal acquiert des données vocales devant être mesurées enregistrées par un utilisateur ; extraire une caractéristique d'empreinte vocale des données vocales devant être mesurées pour obtenir des informations de caractéristique d'empreinte vocale ; et selon les informations de caractéristique d'empreinte vocale extraite actuellement et des informations de caractéristique d'empreinte vocale pré-stockées, authentifier l'identité de l'utilisateur actuel. L'invention concerne aussi un terminal correspondant et un support de stockage informatique.
PCT/CN2015/077702 2014-08-20 2015-04-28 Procédé d'authentification, terminal et support de stockage informatique basés sur une caractéristique d'empreinte vocale WO2016026325A1 (fr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US15/505,147 US20190156002A1 (en) 2014-08-20 2015-04-28 Authentication method, terminal and computer storage medium based on voiceprint characteristic
EP15833692.5A EP3185162A4 (fr) 2014-08-20 2015-04-28 Procédé d'authentification, terminal et support de stockage informatique basés sur une caractéristique d'empreinte vocale

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201410413286.6A CN105357006A (zh) 2014-08-20 2014-08-20 一种基于声纹特征进行安全认证的方法及设备
CN201410413286.6 2014-08-20

Publications (1)

Publication Number Publication Date
WO2016026325A1 true WO2016026325A1 (fr) 2016-02-25

Family

ID=55332886

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/077702 WO2016026325A1 (fr) 2014-08-20 2015-04-28 Procédé d'authentification, terminal et support de stockage informatique basés sur une caractéristique d'empreinte vocale

Country Status (4)

Country Link
US (1) US20190156002A1 (fr)
EP (1) EP3185162A4 (fr)
CN (1) CN105357006A (fr)
WO (1) WO2016026325A1 (fr)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106295299A (zh) * 2016-08-15 2017-01-04 歌尔股份有限公司 一种智能机器人的用户注册方法和装置
CN109448720A (zh) * 2018-12-18 2019-03-08 维拓智能科技(深圳)有限公司 便民服务自助终端及其语音唤醒方法
CN111369985A (zh) * 2018-12-26 2020-07-03 深圳市优必选科技有限公司 语音交互方法、装置、设备和介质

Families Citing this family (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105843890B (zh) * 2016-03-21 2020-01-24 华南师范大学 基于知识库面向大数据及普通数据的数据采集方法和系统
CN107306439B (zh) * 2016-04-22 2021-06-01 中兴通讯股份有限公司 一种建立无线局域网的方法、装置及终端
CN107395352B (zh) * 2016-05-16 2019-05-07 腾讯科技(深圳)有限公司 基于声纹的身份识别方法及装置
CN107491671A (zh) * 2016-06-13 2017-12-19 中兴通讯股份有限公司 一种安全登录方法和装置
CN106157135A (zh) * 2016-07-14 2016-11-23 微额速达(上海)金融信息服务有限公司 基于声纹识别性别年龄的防欺诈系统及方法
CN107025597A (zh) * 2016-07-20 2017-08-08 平安科技(深圳)有限公司 基于大数据的风险预测方法和装置
CN106850539A (zh) * 2016-12-07 2017-06-13 广东小天才科技有限公司 一种验证信息获取方法和装置
CN107331395A (zh) * 2017-06-28 2017-11-07 上海传英信息技术有限公司 一种基于智能终端的语音控制方法及语音控制系统
CN107528975A (zh) * 2017-08-30 2017-12-29 深圳市盛路物联通讯技术有限公司 一种自动控制天线的方法及移动终端
CN107958215A (zh) * 2017-11-23 2018-04-24 深圳市分期乐网络科技有限公司 一种防欺诈识别方法、装置、服务器及存储介质
CN108109277A (zh) * 2017-12-05 2018-06-01 中科富创(北京)科技有限公司 一种快递取件方法及系统
CN108231078A (zh) * 2018-01-16 2018-06-29 深圳市爱克信智能股份有限公司 一种语音识别方法
CN108428451B (zh) * 2018-03-12 2021-05-18 联想(北京)有限公司 语音控制方法、电子设备和语音控制系统
CN108806678A (zh) * 2018-05-18 2018-11-13 出门问问信息科技有限公司 设备的语音唤醒方法及装置
CN108831489A (zh) * 2018-06-21 2018-11-16 四川斐讯信息技术有限公司 一种音箱控制方法及系统
CN109101801B (zh) * 2018-07-12 2021-04-27 北京百度网讯科技有限公司 用于身份认证的方法、装置、设备和计算机可读存储介质
CN109493870A (zh) * 2018-11-28 2019-03-19 途客电力科技(天津)有限公司 充电桩身份认证方法、装置及电子设备
CN110046902A (zh) * 2019-01-15 2019-07-23 阿里巴巴集团控股有限公司 风险交易处理方法、装置及设备
CN109961787A (zh) * 2019-02-20 2019-07-02 北京小米移动软件有限公司 确定采集结束时间的方法及装置
KR20210009596A (ko) * 2019-07-17 2021-01-27 엘지전자 주식회사 지능적 음성 인식 방법, 음성 인식 장치 및 지능형 컴퓨팅 디바이스
CN111191074A (zh) * 2019-12-10 2020-05-22 秒针信息技术有限公司 基于声纹识别的会员信息查询方法及系统
CN112054997B (zh) * 2020-08-06 2022-11-18 博泰车联网科技(上海)股份有限公司 一种声纹登录认证方法及其相关产品
CN111933149A (zh) * 2020-08-11 2020-11-13 北京声智科技有限公司 语音交互方法、穿戴式设备、终端及语音交互系统
CN112200070B (zh) * 2020-10-09 2023-03-24 支付宝(杭州)信息技术有限公司 一种用户识别、业务处理方法、装置、设备及介质
CN113312070B (zh) * 2021-06-03 2023-02-24 海信集团控股股份有限公司 车载应用的应用名称更新方法及车辆
CN113793615B (zh) * 2021-09-15 2024-02-27 北京百度网讯科技有限公司 说话人识别方法、模型训练方法、装置、设备及存储介质

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102263643A (zh) * 2011-08-22 2011-11-30 盛乐信息技术(上海)有限公司 基于声纹识别的数据通信系统及方法
CN103207961A (zh) * 2013-04-23 2013-07-17 曙光信息产业(北京)有限公司 用户验证方法和装置
WO2014055572A1 (fr) * 2012-10-02 2014-04-10 Voice Security Systems, Inc. Dispositif de commutation de commande vocale biométrique et de contrôle, et procédé pour son utilisation
CN103793641A (zh) * 2014-02-27 2014-05-14 联想(北京)有限公司 一种信息处理方法、装置及电子设备
CN103915096A (zh) * 2014-04-15 2014-07-09 胡上杰 警务声纹识别方法
WO2014109344A1 (fr) * 2013-01-10 2014-07-17 Necカシオモバイルコミュニケーションズ株式会社 Terminal, procédé de déverrouillage et programme

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7599847B2 (en) * 2000-06-09 2009-10-06 Airport America Automated internet based interactive travel planning and management system
US7054811B2 (en) * 2002-11-06 2006-05-30 Cellmax Systems Ltd. Method and system for verifying and enabling user access based on voice parameters
US8509736B2 (en) * 2002-08-08 2013-08-13 Global Tel*Link Corp. Telecommunication call management and monitoring system with voiceprint verification
US7536304B2 (en) * 2005-05-27 2009-05-19 Porticus, Inc. Method and system for bio-metric voice print authentication
US8738921B2 (en) * 2006-05-16 2014-05-27 Transactionsecure Llc System and method for authenticating a person's identity using a trusted entity
US7992196B2 (en) * 2006-11-06 2011-08-02 Voice Identity, Inc. Apparatus and method for performing hosted and secure identity authentication using biometric voice verification over a digital network medium
US20080256613A1 (en) * 2007-03-13 2008-10-16 Grover Noel J Voice print identification portal
CN101673544B (zh) * 2009-10-10 2012-07-04 上海电虹软件有限公司 一种基于声纹识别和定位跟踪的交叉监控方法和系统
US8831677B2 (en) * 2010-11-17 2014-09-09 Antony-Euclid C. Villa-Real Customer-controlled instant-response anti-fraud/anti-identity theft devices (with true-personal identity verification), method and systems for secured global applications in personal/business e-banking, e-commerce, e-medical/health insurance checker, e-education/research/invention, e-disaster advisor, e-immigration, e-airport/aircraft security, e-military/e-law enforcement, with or without NFC component and system, with cellular/satellite phone/internet/multi-media functions
CN103577737A (zh) * 2012-08-07 2014-02-12 百度在线网络技术(北京)有限公司 移动终端及其权限自动调整方法
AU2013315343B2 (en) * 2012-09-11 2019-05-30 Auraya Pty Ltd Voice authentication system and method
WO2014093933A1 (fr) * 2012-12-14 2014-06-19 Biscotti Inc. Infrastructure distribuée
US9620123B2 (en) * 2013-05-02 2017-04-11 Nice Ltd. Seamless authentication and enrollment
CN103391201B (zh) * 2013-08-05 2016-07-13 公安部第三研究所 基于声纹识别实现智能卡身份验证的系统及方法
US8812320B1 (en) * 2014-04-01 2014-08-19 Google Inc. Segment-based speaker verification using dynamically generated phrases
US9679152B1 (en) * 2014-07-24 2017-06-13 Wells Fargo Bank, N.A. Augmented reality security access

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102263643A (zh) * 2011-08-22 2011-11-30 盛乐信息技术(上海)有限公司 基于声纹识别的数据通信系统及方法
WO2014055572A1 (fr) * 2012-10-02 2014-04-10 Voice Security Systems, Inc. Dispositif de commutation de commande vocale biométrique et de contrôle, et procédé pour son utilisation
WO2014109344A1 (fr) * 2013-01-10 2014-07-17 Necカシオモバイルコミュニケーションズ株式会社 Terminal, procédé de déverrouillage et programme
CN103207961A (zh) * 2013-04-23 2013-07-17 曙光信息产业(北京)有限公司 用户验证方法和装置
CN103793641A (zh) * 2014-02-27 2014-05-14 联想(北京)有限公司 一种信息处理方法、装置及电子设备
CN103915096A (zh) * 2014-04-15 2014-07-09 胡上杰 警务声纹识别方法

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3185162A4 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106295299A (zh) * 2016-08-15 2017-01-04 歌尔股份有限公司 一种智能机器人的用户注册方法和装置
WO2018033038A1 (fr) * 2016-08-15 2018-02-22 歌尔股份有限公司 Procédé et dispositif d'enregistrement d'utilisateur de robot intelligent
US10929514B2 (en) 2016-08-15 2021-02-23 Goertek Inc. User registration method and device for smart robots
CN109448720A (zh) * 2018-12-18 2019-03-08 维拓智能科技(深圳)有限公司 便民服务自助终端及其语音唤醒方法
CN111369985A (zh) * 2018-12-26 2020-07-03 深圳市优必选科技有限公司 语音交互方法、装置、设备和介质

Also Published As

Publication number Publication date
EP3185162A4 (fr) 2017-08-16
US20190156002A1 (en) 2019-05-23
CN105357006A (zh) 2016-02-24
EP3185162A1 (fr) 2017-06-28

Similar Documents

Publication Publication Date Title
WO2016026325A1 (fr) Procédé d'authentification, terminal et support de stockage informatique basés sur une caractéristique d'empreinte vocale
CN105468950B (zh) 身份认证方法、装置、终端及服务器
CA2898779C (fr) Procede et appareil pour authentifier un utilisateur sur la base de donnees audio et video
US10650259B2 (en) Human face recognition method and recognition system based on lip movement information and voice information
CN105160739B (zh) 自动识别设备、方法以及门禁系统
WO2017035901A1 (fr) Procédé, dispositif et terminal de vérification d'empreinte digitale
WO2017059700A1 (fr) Procédé et appareil d'authentification d'identité
CN103279764A (zh) 基于人脸识别的网络实名认证系统
WO2018129966A1 (fr) Procédé de traitement d'empreinte digitale, dispositif, et terminal mobile
CN104361276A (zh) 一种多模态生物特征身份认证方法及系统
CN104331651A (zh) 基于指纹和语音识别的控制系统及设备
CN106888204B (zh) 基于自然交互的隐式身份认证方法
TW201512880A (zh) 電子裝置、身份驗證系統及方法
EP3001343B1 (fr) Système et procédé de reconnaissance d'identité améliorée incorporant des actions aléatoires
TW201445351A (zh) 移動終端開機系統及移動終端開機方法
WO2015154342A1 (fr) Procédé et dispositif pour améliorer la sécurité de dispositif par identification de multiples empreintes digitales
WO2017031809A1 (fr) Procédé de vérification d'empreintes digitales, dispositif de vérification d'empreintes digitales et terminal
CN107533598B (zh) 应用程序的登录密码的输入方法、装置和终端
CN109657528A (zh) 指纹识别方法以及使用指纹识别方法的电子装置
Beton et al. Biometric secret path for mobile user authentication: A preliminary study
CN102914286A (zh) 基于手持设备对使用者坐姿进行自动检测方法
CN105574491A (zh) 基于虹膜识别的考生身份识别装置及考生身份识别方法
CN109461237A (zh) 一种智能门锁设备及其进行留言提醒的方法
TW201944320A (zh) 支付認證方法、裝置、設備及存儲介質
CN109064185A (zh) 一种基于身份证实现的产品体验身份验证方法及系统

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15833692

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

REEP Request for entry into the european phase

Ref document number: 2015833692

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2015833692

Country of ref document: EP